ALT-BU-2023-2826-1
Branch sisyphus update bulletin.
Closed vulnerabilities
Modified: 2024-11-21
CVE-2021-29504
WP-CLI is the command-line interface for WordPress. An improper error handling in HTTPS requests management in WP-CLI version 0.12.0 and later allows remote attackers able to intercept the communication to remotely disable the certificate verification on WP-CLI side, gaining full control over the communication content, including the ability to impersonate update servers and push malicious updates towards WordPress instances controlled by the vulnerable WP-CLI agent, or push malicious updates toward WP-CLI itself. The vulnerability stems from the fact that the default behavior of `WP_CLI\Utils\http_request()` when encountering a TLS handshake error is to disable certificate validation and retry the same request. The default behavior has been changed with version 2.5.0 of WP-CLI and the `wp-cli/wp-cli` framework (via https://github.com/wp-cli/wp-cli/pull/5523) so that the `WP_CLI\Utils\http_request()` method accepts an `$insecure` option that is `false` by default and consequently that a TLS handshake failure is a hard error by default. This new default is a breaking change and ripples through to all consumers of `WP_CLI\Utils\http_request()`, including those in separate WP-CLI bundled or third-party packages. https://github.com/wp-cli/wp-cli/pull/5523 has also added an `--insecure` flag to the `cli update` command to counter this breaking change. There is no direct workaround for the default insecure behavior of `wp-cli/wp-cli` versions before 2.5.0. The workaround for dealing with the breaking change in the commands directly affected by the new secure default behavior is to add the `--insecure` flag to manually opt-in to the previous insecure behavior.
- https://github.com/wp-cli/checksum-command/pull/86
- https://github.com/wp-cli/checksum-command/pull/86
- https://github.com/wp-cli/config-command/pull/128
- https://github.com/wp-cli/config-command/pull/128
- https://github.com/wp-cli/core-command/pull/186
- https://github.com/wp-cli/core-command/pull/186
- https://github.com/wp-cli/extension-command/pull/287
- https://github.com/wp-cli/extension-command/pull/287
- https://github.com/wp-cli/package-command/pull/138
- https://github.com/wp-cli/package-command/pull/138
- https://github.com/wp-cli/wp-cli/pull/5523
- https://github.com/wp-cli/wp-cli/pull/5523
- https://github.com/wp-cli/wp-cli/security/advisories/GHSA-rwgm-f83r-v3qj
- https://github.com/wp-cli/wp-cli/security/advisories/GHSA-rwgm-f83r-v3qj
Package dotnet-bootstrap-7.0 updated to version 7.0.3-alt1 for branch sisyphus in task 316641.
Closed vulnerabilities
BDU:2023-00850
Уязвимость программных платформ Microsoft .NET Framework и .NET, связанная с недостаточной защитой служебных данных при реализации кода отладки, позволяющая нарушителю выполнить произвольный код
Modified: 2024-11-21
CVE-2023-21808
.NET and Visual Studio Remote Code Execution Vulnerability
Package dotnet-runtime-7.0 updated to version 7.0.3-alt1 for branch sisyphus in task 316641.
Closed vulnerabilities
BDU:2023-00850
Уязвимость программных платформ Microsoft .NET Framework и .NET, связанная с недостаточной защитой служебных данных при реализации кода отладки, позволяющая нарушителю выполнить произвольный код
Modified: 2024-11-21
CVE-2023-21808
.NET and Visual Studio Remote Code Execution Vulnerability
Package dotnet-bootstrap-6.0 updated to version 6.0.14-alt1 for branch sisyphus in task 316637.
Closed vulnerabilities
BDU:2023-00850
Уязвимость программных платформ Microsoft .NET Framework и .NET, связанная с недостаточной защитой служебных данных при реализации кода отладки, позволяющая нарушителю выполнить произвольный код
Modified: 2024-11-21
CVE-2023-21538
.NET Denial of Service Vulnerability
Modified: 2024-11-21
CVE-2023-21808
.NET and Visual Studio Remote Code Execution Vulnerability
Package dotnet-runtime-6.0 updated to version 6.0.14-alt1 for branch sisyphus in task 316637.
Closed vulnerabilities
BDU:2023-00850
Уязвимость программных платформ Microsoft .NET Framework и .NET, связанная с недостаточной защитой служебных данных при реализации кода отладки, позволяющая нарушителю выполнить произвольный код
Modified: 2024-11-21
CVE-2023-21538
.NET Denial of Service Vulnerability
Modified: 2024-11-21
CVE-2023-21808
.NET and Visual Studio Remote Code Execution Vulnerability
Closed vulnerabilities
BDU:2022-06819
Уязвимость функции grub_font_construct_glyph() загрузчика операционных систем Grub2, позволяющая нарушителю выполнить произвольный код
BDU:2022-06820
Уязвимость загрузчика операционных систем Grub2, связанная с выходом операции за границы буфера, позволяющая нарушителю выполнить произвольный код
BDU:2022-06891
Уязвимость конфигурационного файла Grub, связанная с записью за границами буфера, позволяющая нарушителю получить доступ к конфиденциальным данным, нарушить их целостность, а также вызвать отказ в обслуживании
BDU:2022-06896
Уязвимость конфигурационного файла Grub, позволяющая нарушителю получить доступ к конфиденциальным данным, нарушить их целостность, а также вызвать отказ в обслуживании
BDU:2023-00286
Уязвимость конфигурационного файла Grub, связанная с записью за границами буфера, позволяющая нарушителю получить доступ к конфиденциальным данным, нарушить их целостность, а также вызвать отказ в обслуживании
Modified: 2024-11-21
CVE-2021-3695
A crafted 16-bit grayscale PNG image may lead to a out-of-bounds write in the heap area. An attacker may take advantage of that to cause heap data corruption or eventually arbitrary code execution and circumvent secure boot protections. This issue has a high complexity to be exploited as an attacker needs to perform some triage over the heap layout to achieve signifcant results, also the values written into the memory are repeated three times in a row making difficult to produce valid payloads. This flaw affects grub2 versions prior grub-2.12.
Modified: 2024-11-21
CVE-2021-3696
A heap out-of-bounds write may heppen during the handling of Huffman tables in the PNG reader. This may lead to data corruption in the heap space. Confidentiality, Integrity and Availablity impact may be considered Low as it's very complex to an attacker control the encoding and positioning of corrupted Huffman entries to achieve results such as arbitrary code execution and/or secure boot circumvention. This flaw affects grub2 versions prior grub-2.12.
Modified: 2024-11-21
CVE-2021-3697
A crafted JPEG image may lead the JPEG reader to underflow its data pointer, allowing user-controlled data to be written in heap. To a successful to be performed the attacker needs to perform some triage over the heap layout and craft an image with a malicious format and payload. This vulnerability can lead to data corruption and eventual code execution or secure boot circumvention. This flaw affects grub2 versions prior grub-2.12.
Modified: 2024-11-21
CVE-2022-2601
A buffer overflow was found in grub_font_construct_glyph(). A malicious crafted pf2 font can lead to an overflow when calculating the max_glyph_size value, allocating a smaller than needed buffer for the glyph, this further leads to a buffer overflow and a heap based out-of-bounds write. An attacker may use this vulnerability to circumvent the secure boot mechanism.
- https://arstechnica.com/security/2024/08/a-patch-microsoft-spent-2-years-preparing-is-making-a-mess-for-some-linux-users/
- https://bugzilla.redhat.com/show_bug.cgi?id=2112975#c0
- https://bugzilla.redhat.com/show_bug.cgi?id=2112975#c0
- GLSA-202311-14
- GLSA-202311-14
- https://security.netapp.com/advisory/ntap-20230203-0004/
- https://security.netapp.com/advisory/ntap-20230203-0004/
Modified: 2024-11-21
CVE-2022-28734
Out-of-bounds write when handling split HTTP headers; When handling split HTTP headers, GRUB2 HTTP code accidentally moves its internal data buffer point by one position. This can lead to a out-of-bound write further when parsing the HTTP request, writing a NULL byte past the buffer. It's conceivable that an attacker controlled set of packets can lead to corruption of the GRUB2's internal memory metadata.
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-28734
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-28734
- https://security.netapp.com/advisory/ntap-20230825-0002/
- https://security.netapp.com/advisory/ntap-20230825-0002/
- https://www.openwall.com/lists/oss-security/2022/06/07/5
- https://www.openwall.com/lists/oss-security/2022/06/07/5
Modified: 2024-11-21
CVE-2022-28735
The GRUB2's shim_lock verifier allows non-kernel files to be loaded on shim-powered secure boot systems. Allowing such files to be loaded may lead to unverified code and modules to be loaded in GRUB2 breaking the secure boot trust-chain.
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-28735
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-28735
- https://security.netapp.com/advisory/ntap-20230825-0002/
- https://security.netapp.com/advisory/ntap-20230825-0002/
- https://www.openwall.com/lists/oss-security/2022/06/07/5
- https://www.openwall.com/lists/oss-security/2022/06/07/5
Modified: 2024-11-21
CVE-2022-28736
There's a use-after-free vulnerability in grub_cmd_chainloader() function; The chainloader command is used to boot up operating systems that doesn't support multiboot and do not have direct support from GRUB2. When executing chainloader more than once a use-after-free vulnerability is triggered. If an attacker can control the GRUB2's memory allocation pattern sensitive data may be exposed and arbitrary code execution can be achieved.
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-28736
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-28736
- https://security.netapp.com/advisory/ntap-20230825-0002/
- https://security.netapp.com/advisory/ntap-20230825-0002/
- https://www.openwall.com/lists/oss-security/2022/06/07/5
- https://www.openwall.com/lists/oss-security/2022/06/07/5
Modified: 2024-11-21
CVE-2022-3775
When rendering certain unicode sequences, grub2's font code doesn't proper validate if the informed glyph's width and height is constrained within bitmap size. As consequence an attacker can craft an input which will lead to a out-of-bounds write into grub2's heap, leading to memory corruption and availability issues. Although complex, arbitrary code execution could not be discarded.
Closed bugs
Не убираются пункты меню recovery в GRUB2
При установке в меню действий пункт "Изменить язык" написан на русском языке
Closed vulnerabilities
Modified: 2024-11-21
CVE-2023-1350
A vulnerability was found in liferea. It has been rated as critical. Affected by this issue is the function update_job_run of the file src/update.c of the component Feed Enrichment. The manipulation of the argument source with the input |date >/tmp/bad-item-link.txt leads to os command injection. The attack may be launched remotely. The exploit has been disclosed to the public and may be used. The name of the patch is 8d8b5b963fa64c7a2122d1bbfbb0bed46e813e59. It is recommended to apply a patch to fix this issue. The identifier of this vulnerability is VDB-222848.
Closed bugs
Неверная версия
Closed bugs
Не собирает zoom
Closed vulnerabilities
BDU:2023-01626
Уязвимость программной платформы Node.js, связанная с ошибками шифрования данных, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2023-01627
Уязвимость функции process.mainModule.require() программной платформы Node.js, позволяющая нарушителю повысить свои привилегии
BDU:2023-02655
Уязвимость программной платформы Node.js, связанная с использованием ненадёжного пути поиска, позволяющая нарушителю повысить свои привилегии
Modified: 2025-03-12
CVE-2023-23918
A privilege escalation vulnerability exists in Node.js <19.6.1, <18.14.1, <16.19.1 and <14.21.3 that made it possible to bypass the experimental Permissions (https://nodejs.org/api/permissions.html) feature in Node.js and access non authorized modules by using process.mainModule.require(). This only affects users who had enabled the experimental permissions option with --experimental-policy.
Modified: 2025-03-12
CVE-2023-23919
A cryptographic vulnerability exists in Node.js <19.2.0, <18.14.1, <16.19.1, <14.21.3 that in some cases did does not clear the OpenSSL error stack after operations that may set it. This may lead to false positive errors during subsequent cryptographic operations that happen to be on the same thread. This in turn could be used to cause a denial of service.
- https://hackerone.com/reports/1808596
- https://hackerone.com/reports/1808596
- https://nodejs.org/en/blog/vulnerability/february-2023-security-releases/
- https://nodejs.org/en/blog/vulnerability/february-2023-security-releases/
- https://security.netapp.com/advisory/ntap-20230316-0008/
- https://security.netapp.com/advisory/ntap-20230316-0008/
Modified: 2025-03-17
CVE-2023-23920
An untrusted search path vulnerability exists in Node.js. <19.6.1, <18.14.1, <16.19.1, and <14.21.3 that could allow an attacker to search and potentially load ICU data when running with elevated privileges.
- [debian-lts-announce] 20230226 [SECURITY] [DLA 3344-1] nodejs security update
- [debian-lts-announce] 20230226 [SECURITY] [DLA 3344-1] nodejs security update
- https://nodejs.org/en/blog/vulnerability/february-2023-security-releases/
- https://nodejs.org/en/blog/vulnerability/february-2023-security-releases/
- https://security.netapp.com/advisory/ntap-20230316-0008/
- https://security.netapp.com/advisory/ntap-20230316-0008/
- DSA-5395
- DSA-5395
Modified: 2024-11-21
CVE-2023-23936
Undici is an HTTP/1.1 client for Node.js. Starting with version 2.0.0 and prior to version 5.19.1, the undici library does not protect `host` HTTP header from CRLF injection vulnerabilities. This issue is patched in Undici v5.19.1. As a workaround, sanitize the `headers.host` string before passing to undici.
- https://github.com/nodejs/undici/commit/a2eff05401358f6595138df963837c24348f2034
- https://github.com/nodejs/undici/commit/a2eff05401358f6595138df963837c24348f2034
- https://github.com/nodejs/undici/releases/tag/v5.19.1
- https://github.com/nodejs/undici/releases/tag/v5.19.1
- https://github.com/nodejs/undici/security/advisories/GHSA-5r9g-qh6m-jxff
- https://github.com/nodejs/undici/security/advisories/GHSA-5r9g-qh6m-jxff
- https://hackerone.com/reports/1820955
- https://hackerone.com/reports/1820955
Modified: 2024-11-21
CVE-2023-24807
Undici is an HTTP/1.1 client for Node.js. Prior to version 5.19.1, the `Headers.set()` and `Headers.append()` methods are vulnerable to Regular Expression Denial of Service (ReDoS) attacks when untrusted values are passed into the functions. This is due to the inefficient regular expression used to normalize the values in the `headerValueNormalize()` utility function. This vulnerability was patched in v5.19.1. No known workarounds are available.
- https://github.com/nodejs/undici/commit/f2324e549943f0b0937b09fb1c0c16cc7c93abdf
- https://github.com/nodejs/undici/commit/f2324e549943f0b0937b09fb1c0c16cc7c93abdf
- https://github.com/nodejs/undici/releases/tag/v5.19.1
- https://github.com/nodejs/undici/releases/tag/v5.19.1
- https://github.com/nodejs/undici/security/advisories/GHSA-r6ch-mqf9-qc9w
- https://github.com/nodejs/undici/security/advisories/GHSA-r6ch-mqf9-qc9w
- https://hackerone.com/bugs?report_id=1784449
- https://hackerone.com/bugs?report_id=1784449
- https://security.netapp.com/advisory/ntap-20230324-0010/